Lucene search

K

Docker Security Vulnerabilities

cve
cve

CVE-2023-40453

Docker Machine through 0.16.2 allows an attacker, who has control of a worker node, to provide crafted version data, which might potentially trick an administrator into performing an unsafe action (via escape sequence injection), or might have a data size that causes a denial of service to a...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-07 04:20 AM
14
cve
cve

CVE-2016-6595

The SwarmKit toolkit 1.12.0 for Docker allows remote authenticated users to cause a denial of service (prevention of cluster joins) via a long sequence of join and quit actions. NOTE: the vendor disputes this issue, stating that this sequence is not "removing the state that is left by old nodes....

6.5CVSS

6.2AI Score

0.005EPSS

2017-01-04 08:59 PM
15
4
cve
cve

CVE-2017-14992

Lack of content verification in Docker-CE (Also known as Moby) versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip...

6.5CVSS

5.5AI Score

0.001EPSS

2017-11-01 05:29 PM
82
cve
cve

CVE-2015-3629

Libcontainer 1.6.0, as used in Docker Engine, allows local users to escape containerization ("mount namespace breakout") and write to arbitrary file on the host system via a symlink attack in an image when respawning a...

7.8CVSS

7.2AI Score

0.0004EPSS

2015-05-18 03:59 PM
35
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
488
In Wild
9
cve
cve

CVE-2023-1802

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-06 09:15 AM
25
cve
cve

CVE-2014-5277

Docker before 1.3.1 and docker-py before 0.5.3 fall back to HTTP when the HTTPS connection to the registry fails, which allows man-in-the-middle attackers to conduct downgrade attacks and obtain authentication and image data by leveraging a network position between the client and the registry to...

7.8AI Score

0.001EPSS

2014-11-17 04:59 PM
28
cve
cve

CVE-2015-3627

Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an...

7.3AI Score

0.0004EPSS

2015-05-18 03:59 PM
39
cve
cve

CVE-2021-41092

Docker CLI is the command line interface for the docker container runtime. A bug was found in the Docker CLI where running docker login my-private-registry.example.com with a misconfigured configuration file (typically ~/.docker/config.json) listing a credsStore or credHelpers that could not be...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-04 08:15 PM
153
cve
cve

CVE-2023-0629

Docker Desktop before 4.17.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (--host) CLI flag or the DOCKER_HOST environment variable and launch...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-03-13 12:15 PM
29
cve
cve

CVE-2015-3631

Docker Engine before 1.6.1 allows local users to set arbitrary Linux Security Modules (LSM) and docker_t policies via an image that allows volumes to override files in...

7.2AI Score

0.0004EPSS

2015-05-18 03:59 PM
28
cve
cve

CVE-2015-3630

Docker Engine before 1.6.1 uses weak permissions for (1) /proc/asound, (2) /proc/timer_stats, (3) /proc/latency_stats, and (4) /proc/fs, which allows local users to modify the host, obtain sensitive information, and perform protocol downgrade attacks via a crafted...

7.1AI Score

0.0004EPSS

2015-05-18 03:59 PM
33
cve
cve

CVE-2014-5278

A vulnerability exists in Docker before 1.2 via container names, which may collide with and override container...

5.3CVSS

5.2AI Score

0.002EPSS

2020-02-07 06:15 PM
80
cve
cve

CVE-2016-9962

RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or...

6.4CVSS

6.6AI Score

0.001EPSS

2017-01-31 10:59 PM
66
cve
cve

CVE-2014-9358

Docker before 1.3.3 does not properly validate image IDs, which allows remote attackers to conduct path traversal attacks and spoof repositories via a crafted image in a (1) "docker load" operation or (2) "registry...

8.1AI Score

0.003EPSS

2014-12-16 06:59 PM
39
cve
cve

CVE-2014-9357

Docker 1.3.2 allows remote attackers to execute arbitrary code with root privileges via a crafted (1) image or (2) build in a Dockerfile in an LZMA (.xz) archive, related to the chroot for archive...

8.6AI Score

0.014EPSS

2014-12-16 06:59 PM
45
cve
cve

CVE-2014-5282

Docker before 1.3 does not properly validate image IDs, which allows remote attackers to redirect to another image through the loading of untrusted images via 'docker...

8.1CVSS

7.9AI Score

0.001EPSS

2018-02-06 04:29 PM
21
cve
cve

CVE-2019-13509

In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external)...

7.5CVSS

7.5AI Score

0.042EPSS

2019-07-18 04:15 PM
149
cve
cve

CVE-2019-1020014

docker-credential-helpers before 0.6.3 has a double free in the List...

5.5CVSS

5.3AI Score

0.0005EPSS

2019-07-29 01:15 PM
203
1
cve
cve

CVE-2019-15752

Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart....

7.8CVSS

7.6AI Score

0.006EPSS

2019-08-28 09:15 PM
1246
In Wild
cve
cve

CVE-2023-28109

Play With Docker is a browser-based Docker playground. Versions 0.0.2 and prior are vulnerable to domain hijacking. Because CORS configuration was not correct, an attacker could use play-with-docker.com as an example and set the origin header in an http request as evil-play-with-docker.com. The...

6.5CVSS

6.3AI Score

0.002EPSS

2023-03-16 05:15 PM
26
cve
cve

CVE-2020-13401

An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of...

6CVSS

6AI Score

0.002EPSS

2020-06-02 02:15 PM
186
cve
cve

CVE-2019-16884

runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc...

7.5CVSS

7.5AI Score

0.003EPSS

2019-09-25 06:15 PM
234
2
cve
cve

CVE-2023-5165

Docker Desktop before 4.23.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions via the debug shell which remains accessible for a short time window after launching Docker Desktop. The affected functionality is available for Docker Business customers only and...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-09-25 04:15 PM
23
cve
cve

CVE-2023-5166

Docker Desktop before 4.23.0 allows Access Token theft via a crafted extension icon URL. This issue affects Docker Desktop: before...

8CVSS

6.4AI Score

0.001EPSS

2023-09-25 04:15 PM
23
cve
cve

CVE-2023-0625

Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog. This issue affects Docker Desktop: before...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-25 04:15 PM
22
cve
cve

CVE-2023-0633

In Docker Desktop on Windows before 4.12.0 an argument injection to installer may result in local privilege escalation (LPE).This issue affects Docker Desktop: before...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-25 04:15 PM
30
cve
cve

CVE-2023-0627

Docker Desktop 4.11.x allows --no-windows-containers flag bypass via IPC response spoofing which may lead to Local Privilege Escalation (LPE).This issue affects Docker Desktop:...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-09-25 04:15 PM
28
cve
cve

CVE-2023-0626

Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters in message-box route. This issue affects Docker Desktop: before...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-25 04:15 PM
37
cve
cve

CVE-2021-44719

Docker Desktop 4.3.0 has Incorrect Access...

8.4CVSS

8.3AI Score

0.0005EPSS

2022-05-25 04:15 PM
53
3
cve
cve

CVE-2023-34844

Play With Docker < 0.0.2 has an insecure CAP_SYS_ADMIN privileged mode causing the docker container to...

9.8CVSS

9.2AI Score

0.001EPSS

2023-06-29 03:15 PM
23
cve
cve

CVE-2022-37326

Docker Desktop for Windows before 4.6.0 allows attackers to delete (or create) any file through the dockerBackendV2 windowscontainers/start API by controlling the pidfile field inside the DaemonJSON field in the WindowsContainerStartRequest class. This can indirectly lead to privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-27 08:15 PM
42
cve
cve

CVE-2022-34292

Docker Desktop for Windows before 4.6.0 allows attackers to overwrite any file through a symlink attack on the hyperv/create dockerBackendV2 API by controlling the DataFolder parameter for DockerDesktop.vhdx, a similar issue to...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-04-27 08:15 PM
28
cve
cve

CVE-2022-31647

Docker Desktop before 4.6.0 on Windows allows attackers to delete any file through the hyperv/destroy dockerBackendV2 API via a symlink in the DataFolder parameter, a different vulnerability than...

7.1CVSS

6.7AI Score

0.0004EPSS

2023-04-27 08:15 PM
34
cve
cve

CVE-2022-38730

Docker Desktop for Windows before 4.6 allows attackers to overwrite any file through the windowscontainers/start dockerBackendV2 API by controlling the data-root field inside the DaemonJSON field in the WindowsContainerStartRequest class. This allows exploiting a symlink vulnerability in...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-27 08:15 PM
17
cve
cve

CVE-2022-34882

Information Exposure Through an Error Message vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to gain sensitive information. This issue affects: Hitachi RAID Manager Storage Replication Adapter 02.01.04 versions prior to 02.03.02 on Windows;...

9CVSS

6.3AI Score

0.001EPSS

2022-09-06 07:15 AM
30
2
cve
cve

CVE-2022-34883

OS Command Injection vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to execute arbitrary OS commands. This issue affects: Hitachi RAID Manager Storage Replication Adapter 02.01.04 versions prior to 02.03.02 on Windows; 02.05.00 versions prior to....

8.8CVSS

8.7AI Score

0.002EPSS

2022-09-06 07:15 AM
39
2
cve
cve

CVE-2023-0628

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking a user to open a crafted malicious docker-desktop://...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-13 12:15 PM
41
cve
cve

CVE-2014-0048

An issue was found in Docker before 1.6.0. Some programs and scripts in Docker are downloaded via HTTP and then executed or used in unsafe...

9.8CVSS

9.4AI Score

0.006EPSS

2020-01-02 05:15 PM
49
cve
cve

CVE-2014-8179

Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest...

7.5CVSS

7.2AI Score

0.002EPSS

2019-12-17 06:15 PM
32
cve
cve

CVE-2014-8178

Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push...

5.5CVSS

6AI Score

0.001EPSS

2019-12-17 02:15 PM
29
cve
cve

CVE-2014-3499

Docker 1.0.0 uses world-readable and world-writable permissions on the management socket, which allows local users to gain privileges via unspecified...

6.3AI Score

0.0004EPSS

2014-07-11 02:55 PM
36
cve
cve

CVE-2020-14300

The docker packages version docker-1.13.1-108.git4ef4b30.el7 as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 (https://access.redhat.com/errata/RHBA-2020:0053) included an incorrect version of runc that was missing multiple bug and security fixes. One of the fixes regressed in.....

8.8CVSS

7.1AI Score

0.001EPSS

2020-07-13 10:15 PM
72
cve
cve

CVE-2020-14298

The version of docker as released for Red Hat Enterprise Linux 7 Extras via RHBA-2020:0053 advisory included an incorrect version of runc missing the fix for CVE-2019-5736, which was previously fixed via RHSA-2019:0304. This issue could allow a malicious or compromised container to compromise the.....

8.8CVSS

8.5AI Score

0.004EPSS

2020-07-13 09:15 PM
78
cve
cve

CVE-2018-10892

The default OCI linux spec in oci/defaults{_linux}.go in Docker/Moby from 1.11 to current does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling bluetooth or turning up/down keyboard...

5.3CVSS

5.3AI Score

0.002EPSS

2018-07-06 04:29 PM
4878
cve
cve

CVE-2022-26659

Docker Desktop installer on Windows in versions before 4.6.0 allows an attacker to overwrite any administrator writable files by creating a symlink in place of where the installer writes its log file. Starting from version 4.6.0, the Docker Desktop installer, when run elevated, will write its log.....

7.1CVSS

6.7AI Score

0.0004EPSS

2022-03-25 09:15 PM
133
cve
cve

CVE-2017-11468

Docker Registry before 2.6.2 in Docker Distribution does not properly restrict the amount of content accepted from a user, which allows remote attackers to cause a denial of service (memory consumption) via the manifest...

7.5CVSS

7.1AI Score

0.005EPSS

2017-07-20 11:29 PM
115
cve
cve

CVE-2021-21285

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from...

6.5CVSS

6.5AI Score

0.006EPSS

2021-02-02 06:15 PM
212
8
cve
cve

CVE-2021-34079

OS Command injection vulnerability in Mintzo Docker-Tester through 1.2.1 allows attackers to execute arbitrary commands via shell metacharacters in the 'ports' entry of a crafted docker-compose.yml...

9.8CVSS

9.7AI Score

0.003EPSS

2022-06-02 02:15 PM
40
2
cve
cve

CVE-2022-25365

Docker Desktop before 4.5.1 on Windows allows attackers to move arbitrary files. NOTE: this issue exists because of an incomplete fix for...

7.8CVSS

6.1AI Score

0.001EPSS

2022-02-19 02:15 AM
56
Total number of security vulnerabilities101